October 21, 2019 By David Bisson 2 min read

The Spelevo exploit kit (EK) abuses a vulnerability affecting Flash Player to infect users with samples of the Maze ransomware family.

Security researcher nao_sec, who was the first to publicly report the new Maze ransomware campaign, noted that it redirects users to Spelevo, according to Bleeping Computer. The exploit kit attempts to abuse CVE-2018-15982, a use-after-free vulnerability, within the browser to specifically target users of Flash Player versions 31.0.0.153 / 31.0.0.108 and earlier. If it finds a vulnerable user, Spelevo exploits the weakness and leverages arbitrary code execution to install Maze on the user’s computer.

Upon successful infection, the ransomware sample analyzed by Bleeping Computer began scanning the computer for interesting files, including documents and photos. It then used RSA encryption and the ChaCha20 stream cipher to encrypt all the files it could find before dropping a ransom note into every folder containing affected data. The note instructed victims to visit a website hosted on the Tor network for payment instructions.

Tracking the Evolution of Spelevo

Spelevo is a relatively new cyberthreat that is still evolving. Researchers at Malware-Traffic-Analysis.net first spotted the exploit kit in March 2019. At the time, the threat was using Flash-based exploits.

Around the same time, Fox-IT observed Spelevo distributing PsiXBot, a modular piece of malware.

In June, Cisco Talos conducted a deep dive into Spelevo’s activity and found that the exploit kit was primarily targeting vulnerable users with banking Trojans such as IcedID and Dridex.

How to Defend Against the Maze Ransomware Campaign

Security professionals can help their organizations defend against Maze ransomware borne by exploit kits such as Spelevo by connecting their comprehensive vulnerability management solutions to their security information and event management (SIEM), networking monitoring and patch management tools to help streamline the response to new security bugs. Additionally, security teams should craft a patch management strategy that espouses thoughtful prioritization and collaboration among different teams.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today